what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 522 RSS Feed

Files

Secunia Security Advisory 36462
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for php5. This fixes a vulnerability, which can potentially be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | e5c6c1fcc542d00a3cc66ec54e10fe42e9f6c8a52bd85cb87bc4a6412febc3fc
Secunia Security Advisory 36449
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Moa, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 8d0938c4e4e56d232385c7074da8c90606f0d87040f41ec6ca8439791d267b89
Secunia Security Advisory 36441
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ahwak2000 has discovered a vulnerability in Fat Player, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 8da850e530edb970f38d6480146bb1b1633ff9eef2d7f31889858efbd9ec150a
Secunia Security Advisory 36398
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Netgear WNR2000, which can be exploited by malicious people to disclose sensitive information and bypass certain security restrictions.

tags | advisory, vulnerability
SHA-256 | 30b01d326835c07b57d69439521ad865045a0d3a332138cde7aca1ed7e4114bb
Secunia Security Advisory 36450
Posted Aug 26, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NoGe has reported a vulnerability in Ed Charkow's SuperCharged Linking, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 12e1693d96749be0010a32a2c8b5a0714ee03a92cc36a5ca978e32563930a04b
Oracle 11g Password History
Posted Aug 26, 2009
Authored by David Litchfield | Site ngssoftware.com

Oracle 11g has an issue where password history is broken if it is set to use 11g passwords exclusively.

tags | advisory
advisories | CVE-2009-0988
SHA-256 | 0510af9aad44c7b6b78b30c03316a2131fe500ceabd5a53f4596b48268c0147d
Oracle PL/SQL Injection
Posted Aug 25, 2009
Authored by David Litchfield | Site ngssoftware.com

Oracle suffers from a PL/SQL injection vulnerability in REPCAT_RPC.VALIDATE_REMOTE_RC.

tags | advisory, sql injection
advisories | CVE-2009-1021
SHA-256 | 5d4b4629c0dfdd25f1e4105dfc3bdb283c7a29ba838e5cb3f49d18e230721815
iDEFENSE Security Advisory 2009-08-25.1
Posted Aug 25, 2009
Authored by iDefense Labs, Joshua J. Drake | Site idefense.com

iDefense Security Advisory 08.11.09 - Remote exploitation of an integer overflow vulnerability in Autonomy's KeyView SDK allows attackers to execute arbitrary code with the privileges of the targeted application. The vulnerability occurs when parsing a Shared String Table (SST) record inside of an Excel file. This record is used to hold a table of strings that are used inside of the document. One of the fields in this record is a 32-bit integer that represents the number of strings in the table. This value is used in a calculation that controls the number of bytes to allocate for a dynamic heap buffer. The value is not properly sanitized, which leads to an integer overflow in the calculation. This results in a heap based buffer overflow vulnerability.

tags | advisory, remote, overflow, arbitrary
SHA-256 | 91a37e71adf284b1c3c01485dd1c4380ba48759365687481f5d2f29106412bf4
Debian Linux Security Advisory 1833-2
Posted Aug 25, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1833-2 - The previous dhcp3 update (DSA-1833-1) did not properly apply the required changes to the stable (lenny) version. The old stable (etch) version is not affected by this problem.

tags | advisory
systems | linux, debian
advisories | CVE-2009-0692, CVE-2009-1892
SHA-256 | d37dd1774bcb143ebca48d1d6561dd56f75caa2f740d1cadcd4ec7160c9f147f
Secunia Security Advisory 36448
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Mr.tro0oqy has reported a vulnerability in Arcade Trade Script, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | a9d75c05d095eba601c34f5567cb1df746965a094ea5e2ac699faa0f1d1dd33c
Secunia Security Advisory 36471
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for ctorrent. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 5ec877ba691e6d01d7a3cfd52fef89f442e4029b2921951af7d8f02f28b246b5
Secunia Security Advisory 36442
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Heurs has reported a vulnerability in avast! Home/Professional, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | 13857edad377a27fbe2d4bd426f41abd333a54018cfb7bafd83e5ca24114d1cd
Secunia Security Advisory 36469
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for xerces-c27. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | a43ba5c9012c1c714d22030a752934884a855c726fc75a6278a56f67ce2f486a
Secunia Security Advisory 36470
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for xerces-c. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | 19eaaba0238c0e2e9e101ed6362419eb9185472104978f0c8384622602f2abd8
Secunia Security Advisory 36463
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libvorbis. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | dd5d482966126d99945480a6175b92a237f0ab3167c0e8f11188d6bfd1b2eaaa
Secunia Security Advisory 36465
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Xerox WorkCentre, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 2ae9fb0438f7aa248cf8119fe62d484a9f1b6f5a353dd69434794137c2eead68
Secunia Security Advisory 36461
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for kdegraphics. This fixes two vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 9ee474ff3834c4aa0d81c62d73329f58932a1038972a2b3e3b76853635172082
Secunia Security Advisory 36460
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued updates for kde4libs and kdelibs. These fix some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | b765faf43c5d1273fc2ccd89633c4d1cdfde06f392cfd1698517ac37a42c49e2
Secunia Security Advisory 36472
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Lotus Notes, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | faf974b36b905bb6a5748698aa05f232542dd065f34548c31a14e6f1c9b5eff4
Secunia Security Advisory 36474
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Lotus Notes, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 05472c83c5da81b7364fe55b20b130a39ffd47517c77a99233cc327c8ed9a9e4
Secunia Security Advisory 36304
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Inj3ct0r has discovered a vulnerability in the WP-Syntax plugin for WordPress, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | f59cef6c34f1c7440cf42ff95c57fa679071ceb200695bed0834b4da5f8fdd04
Secunia Security Advisory 36348
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the ZTE ZXDSL 831 II Modem, which can be exploited by malicious people bypass certain security restrictions.

tags | advisory
SHA-256 | 4a31233648550a8697a6a110b3a49638c591c318b440d4501bf0229473bc0798
Secunia Security Advisory 36425
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Expat XML Parser, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | d56b40e0d450e2902c0f4da0454661fd57b9fd5303026b93ef8cc6d1f96bab62
Secunia Security Advisory 36341
Posted Aug 25, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in the CoolPreviews extension for Firefox, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | ee7767db0e8c441daaa6490e1200092135aa8419821dac5b35a2a8fa64e4855a
Mandriva Linux Security Advisory 2009-221
Posted Aug 25, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-221 - neon before 0.28.6, when expat is used, does not properly detect recursion during entity expansion, which allows context-dependent attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564. neon before 0.28.6, when OpenSSL is used, does not properly handle a '\\0' (NUL) character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408. This update provides a solution to these vulnerabilities.

tags | advisory, denial of service, arbitrary, spoof, vulnerability
systems | linux, mandriva
advisories | CVE-2009-2473, CVE-2009-2474
SHA-256 | 9c69a4d5d28eca9ad7cdf86e2548ac0e74bdb4c9de533e87983d8f755e77ec0a
Page 4 of 21
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close